Re: [rtcweb] [MMUSIC] Draft new: draft-wang-mmusic-encrypted-ice-candidates

Iñaki Baz Castillo <ibc@aliax.net> Tue, 12 November 2019 22:56 UTC

Return-Path: <ibc@aliax.net>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5091212011D for <rtcweb@ietfa.amsl.com>; Tue, 12 Nov 2019 14:56:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=aliax-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eL1kJ0a-7zwo for <rtcweb@ietfa.amsl.com>; Tue, 12 Nov 2019 14:56:09 -0800 (PST)
Received: from mail-vk1-xa36.google.com (mail-vk1-xa36.google.com [IPv6:2607:f8b0:4864:20::a36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E80EC120018 for <rtcweb@ietf.org>; Tue, 12 Nov 2019 14:56:08 -0800 (PST)
Received: by mail-vk1-xa36.google.com with SMTP id e205so111492vke.2 for <rtcweb@ietf.org>; Tue, 12 Nov 2019 14:56:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aliax-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=W3bsYYy6Li2gKYF6dLH8m0bKdjombawtidzFWja4u5A=; b=ish1pKDjFaIS+BdUWTJRBFZTjQfOfnwgD3fMXuSqfwjY9zGnoB7nsAOvPW0PNGJybP OVEeeJlBgZrau75ArGLZyst65uWJfagpRWn+QmEoohtEEi0AS8ft4pTc/XSnPGALQTeC dyngIfigBzXZaUxG7A5/A68AzCdD1YJV/+CDjyLTfbt+9Buh+7/jzfSug7ddxkln/G/Z uiGO6HRktg2A7JfP9W8uibqUQikHCydgQOW0ZRyQlzPB7x4Xs8DCt35E1ebC5AEpLh0X Twk1wi6OQ3Su2rkUV6clS3gYEerCFejEUKLoUN8wdUWZsFOaW8sRd6VsxUzU3QjRYN/K owGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=W3bsYYy6Li2gKYF6dLH8m0bKdjombawtidzFWja4u5A=; b=iXUUQ3PiGAF7K4J9PATa9QT8I5M++i6zKzUCjDvINbt/dCw4JS27Y12yfjl82SGUal g3do8o8NewUKyq5AxOWa+7wGHP6QgsB/bjo7+Sii4i4SyFMc7p6UBzCopFHF/e65Qaor 65asM6wSk+sprGDKdan2ilqcQES59ONRBw1Gu58dWOX2Llio5kv3M4STu7+MkKBhRC/z KrBH9d7zwBZA0nWGeoBx4SHMEUbHExtxevgrn+pMd8sxtm3ZTgvUO0M86TlIDaPVpuJg WdM8qdGYGFDXYaydQYW71XSAjwWlCRPOVRJ9dfOdA021Nw38hFzk6zCcFlXmNK10Hz9G FpGQ==
X-Gm-Message-State: APjAAAWwef2UnMT4YwZkYdK66zlPWqdQwRR92Y/D05DxwbzQdtwBwJMj xWxHSZDnXf2D2JyyAMa9tIbL1rraySTr2Qm3WrYZjQ==
X-Google-Smtp-Source: APXvYqzc36SHehCMfOTkvwvDlMEIHcHZsDZhMOusuz6mOl9koff6NDbNegyCd30N1NFT2OALnXUM7+22cd+R7t8bfvY=
X-Received: by 2002:a1f:6a43:: with SMTP id f64mr23620857vkc.96.1573599367635; Tue, 12 Nov 2019 14:56:07 -0800 (PST)
MIME-Version: 1.0
References: <CA+m752++Frkcq00Lcg0x6is+cWtg2NNf6unWdEiaG1JwTfNMQw@mail.gmail.com> <20191111090356.mfkn2nbzim7xvhg4@38f9d359441f.ant.amazon.com> <FDD5658B-7D2D-4FE8-9F61-6D9994D731AA@ericsson.com> <20191112224957.47lozyfu67lflz23@38f9d359441f.ant.amazon.com>
In-Reply-To: <20191112224957.47lozyfu67lflz23@38f9d359441f.ant.amazon.com>
From: Iñaki Baz Castillo <ibc@aliax.net>
Date: Tue, 12 Nov 2019 23:55:55 +0100
Message-ID: <CALiegfmPby9-=qAkL8-eHh=ROwkdC6cNX_x=y2kCrtJJ_k5_fw@mail.gmail.com>
To: Sean DuBois <sean@pion.ly>
Cc: Christer Holmberg <christer.holmberg@ericsson.com>, Alex Drake <alexdrake@google.com>, "rtcweb@ietf.org" <rtcweb@ietf.org>, Qingsi Wang <qingsi=40google.com@dmarc.ietf.org>, "mmusic@ietf.org" <mmusic@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/rtcweb/jW_0_DIJJZlAqezwUmUHUI-HAcc>
Subject: Re: [rtcweb] [MMUSIC] Draft new: draft-wang-mmusic-encrypted-ice-candidates
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2019 22:56:11 -0000

On Tue, 12 Nov 2019 at 23:52, Sean DuBois <sean@pion.ly> wrote:

> Agree, but we are failing developers every time they had to do this.
> WebRTC agents should provide standardized APIs so they don't need to
> touch the SDP to make things work.

I do not transmit SDPs in the wire but parameters, and then build the
"remote SDP" locally just to make the PeerConnection API happy. Can we
assume then that "encrypted SDP" makes absolutely no sense? I do agree
that a MUCH better WebRTC API is needed, but "SDP encryption" has zero
relationship with that.

-- 
Iñaki Baz Castillo
<ibc@aliax.net>